Shammer's Philosophy

My private adversaria

How to use openvpn client on Debian?

LinuxをクライアントでOpenVPN is a reference site. If you had openvpn configuration files already, this is very easy.

  1. apt-get update
  2. apt-get install openvpn
  3. cp $OPEN_VPN_CONFIG_FILES /etc/openvpn
  4. openvpn /etc/openvpn/***.ovpn &

OpenVPN files are below.

  • CA certificate
  • Client certificate
  • Client private key
  • OpenVPN config file(***.ovpn)

If there is a running openvpn server, there must be openvpn administrator and they must know how to create OpenVPN config file. I don't have a detail knowledge but openvpn software must include client configuration's skeleton file. This file includes each parameter's description too. If there were no information about openvpn, this description would be helpful to configure. Here is a sample quoted from above link.

tls-client
pull
dev tap
proto tcp-client
remote xx.yy.zz.ww 1194  ;サーバー側のアドレスを入れる
ca /etc/openvpn/ca.crt
cert /etc/openvpn/client.crt
key /etc/openvpn/client.key